• 제목/요약/키워드: IT security budget

검색결과 148건 처리시간 0.03초

해외근무(海外覲務) 기업체(企業體)에 대(對)한 테러 방지책(防止策) - 최근(最近) 소수민족분리주의운동지역(小數民族分離主義運動地域)을 중심(中心)으로 - (The Preventive Measures On Terrorism Against Overseas Korean Businessmen(A view of recent ethnic minority separation movement))

  • 최윤수
    • 시큐리티연구
    • /
    • 제1호
    • /
    • pp.351-370
    • /
    • 1997
  • This study concerns possible measures to prevent separatists' terrorist acts against overseas Korean businessmen. Of late, many Korean enterprises are helping a number of foreign countries develop their economy, by building factories and manning regional offices in those countries. But recent development of terrorism especially against Korean businessmen is alarming. This report discusses the need for Korean enterprises heading overseas to prepare themselves with awareness of terrorism and possible protective measures against it, besides their routine pursuance of profits; and for the government and prospective enterprises to refrain from investing in those countries having active separatist movements. If an investment has become inevitable, a careful survey of the region in conflict should be conducted and self-protective measures should be put in place through security information exchange, emergency coordination and training of personnel, etc. This study will first review the past terrorist incidents involving employees of overseas Korean enterprises, and then will focuss on seeking effective measures on the basis of the reported incidents. In carrying out the study, related literature from both home and abroad have been used along with the preliminary materials reported and known on the Internet from recent incidents. 1. The separatist movements of minority groups Lately, minority separatist groups are increasingly resorting to terrorism to draw international attention with the political aim of gaining extended self rule or independence. 2. The state of terrorism against overseas Korean enterprises and Koreans Korean enterprises are now operating businesses, and having their own personnel stationed, in 85 countries including those in South East Asia and Middle East regions. In Sri Lanka, where a Korean enterprise recently became a target of terrorist bombing, there are 75 business firms from Korea and some 700 Korean employees are stationed as of August 1996. A total of 19 different terrorist incidents have taken place against Koreans abroad since 1990. 3. Terrorism preventive measures Terrorism preventive measures are discussed in two ways: measures by the government and by the enterprises. ${\blacktriangleleft}$ Measures by the government - Possible measures at governmental level can include collection and dissemination of terrorist activity information. Emphasis should be given to the information on North Korean activities in particular. ${\blacktriangleleft}$ Measures by individual enterprises - Organizational security plan must be established by individual enterprises and there should also be an increase of security budget. A reason for reluctant effort toward positive security plan is the perception that the security budget is not immediately linked to an increment of profit gain. Ensuring safety for overseas personnel is a fundamental obligation of an enterprise. Consultation and information exchange on security plan, and an emergency support system at a threat to security must be sought after and implemented. 4. Conclusion Today's terrorism varies widely depending on reasons and causes, and its means has become increasingly informationalized and scientific as well while its method is becoming more clandestine and violent. Terrorist organizations are increasingly aiming at enterprises for acquisition of budgets needed for their activities. Korean enterprises have extended their business realm to foreign countries since 1970, exposing themselves to terrorism. Enterprises and their employees, therefore, should establish their own security measures on the one hand while the government must provide general measures, on the other, for the protection of the life and property of Korean residents abroad from terrorist attacks. In this regard, set-up of a counter terrorist organization that coordinates the efforts of government authorities in various levels in planning and executing counter terrorist measures is desired. Since 1965, when the hostile North Korea began to step up its terrorist activities against South Koreans, there have been 7 different occasions of assassination attempt on South Korean presidents and some 500 cases of various kidnappings and attempted kidnappings. North Korea, nervous over the continued economic growth and social stabilization of South Korea, is now concentrating its efforts in the destruction and deterioration of the national power of South Korea for its earlier realization of reunification by force. The possibility of North Korean terrorism can be divided into external terrorist acts and internal terrorist acts depending on the nationality of the terrorists it uses. The external terrorist acts include those committed directly by North Korean agents in South Korea and abroad and those committed by dissident Koreans, hired Korean residents, or international professionals or independent international terrorists bought or instigated by North Korea. To protect the life and property of Korean enterprises and their employees abroad from the threat of terrorism, the government's administrative support and the organizational efforts of enterprises should necessarily be directed toward the planning of proper security measures and training of employees. Also, proper actions should be taken against possible terrorist acts toward Korean business employees abroad as long as there are ongoing hostilities from minority groups against their governments.

  • PDF

범죄예방 및 안전사고 감소를 위한 CCTV시스템의 활용방안에 관한 연구 (Research on Utilizing Method of CCTV System for Crime Prevention and Safety Accident Reduction)

  • 김태환
    • 한국재난정보학회 논문집
    • /
    • 제3권1호
    • /
    • pp.55-68
    • /
    • 2007
  • Recently, people in cities of developed countries are exposed to unfortified damages of crime and disaster due to urbanization, industrialization and information-oriented era caused by congestion of population in terms of hardware and various social pathology phenomena and frequent and large scale of disaster caused by crime and disorder, which occur in the course of going through nuclear family, a gap between rich and poor and aging society in terms of software. In this regard, demand for security upon individual life and property has been increased but the police that are responsible for the public security does not effectively reduce damage in life and property because their activities are mainly oriented in coping with security accidents more than prevention. Shortage of manpower and budget, retarded equipment, and heavy overwork are the reasons. In order to confront with this kind of situation, we should utilize CCTV system with the purpose of declining possible chances of crime, not for eliminating cause of crime as crime prevention activities to predict danger in advance as a way of prevention and we may expect a role of damage prevention by installing CCTV in places where security accident may possibly happen. In conclusion, there are invasion of privacy, misuse of the system, insufficiency of overall monitoring office management, lack of citizens' understanding and economical allotment of the system installation costs in installation of CCTV system. However. it is necessary to install the CCTV system for effective prevention of crime and prevention activities of security accidents and accurate PR of purposes of installing CCTV to local residents, establishing relevant laws about system misuse, allotment of equipment costs and fees by R&D of the system machinery, cost reduction method of storage, management and replacement, saving costs from co-operative attitude of government, and local autonomous entities and local residents should be involved.

  • PDF

Research on John School as a policy to prevent recidivism of online sex trafficking

  • Park, Jong-Ryeol;Noe, Sang-Ouk
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권8호
    • /
    • pp.143-149
    • /
    • 2018
  • Recently, President Donald Trump signed FOSTA (Fight Online Sex Trafficking Act) in April 11, 2018, which makes online service no more immune from civil liability for the action of third party facilitating sex trafficking content. Although it is also important to enhance security regulations and cognition on law, but it will be economically more effective to put more energy on preventing recidivism. For John School in Korea, it should increase implementation rate by putting core manpower and budget for preventing needs of sex purchase and then, check operation method and efficacy to improve the actual program. One way is first, empirical analysis and data is required on efficacy of John School program. Second, should have clear definition in Special Sex Trade Law. Third, more strick regulation for selecting participant is required. Fourth, more manpower and budget is required. Fifth, charging the participant for educational fee shall be reviewed. Sixth, educational program should be reviewed. The most important point of education is to make those criminals feel guilty about financially purchasing the sex, basically making them to recognize that it is ethically wrong. However, the current education system contains no clear explanation about the ethical issue of such problem but focusing more on other factors such as sexual disease and structural problem of sexual business. Therefore, this failed to deliver the right psychological training to those criminals without any ethical control. Knowing why women feel hurt when having unwanted sexual relationship by being paid is required part in terms of education for preventing sex trafficking.

참여정부의 자치경찰제 도입방안 (The Method of Participatory Government to Introduce the System of Autonomous Police)

  • 정진환
    • 시큐리티연구
    • /
    • 제10호
    • /
    • pp.355-385
    • /
    • 2005
  • 본 논문은 오랫동안 논의되어 왔던 자치경찰제의 도입방안에 대한 참여정부의 도입안이 확정됨에 따라 주요내용을 분석하고 쟁점사항을 검토하여 보완책을 제시하는데 목적이 있다. 참여정부의 자치경찰 구성은 해당 시${\cdot}$${\cdot}$구가 자치경찰제 도입의 필요성이 있다고 판단되면 의회에서 조례를 제정하여 실시할 수 있도록 했으며, 시장, 군수, 구청 조직에 과단위의 기구로 운영되도록 한다는 것이다. 주요 업무는 방범, 순찰, 교통단속 등 주민생활과 밀접한 치안서비스와 현재 자치단체가 벌이고 있는 보건, 위생, 환경단속의 업무를 수행하게 된다. 그러나 정부안의 수용을 전제로, 예상되는 몇 가지 쟁점사항을 정리하면 다음의 세가지로 요약할 수 있다. 첫째, 경찰의 기본기능과 관련된 논점이다. 정부안에는 자치경찰에게 일반범죄에 대한 수사권을 주지 않고 있어 ‘경찰의 보조원’에 불과한 것이 아닌가, 하는 것이 논점이 되고 있다. 둘째, 지자체간의 치안서비스의 균형성 논란이 제기될 수 있다. 지방 자치단체간에는 치안환경이 상이하고, 따라서 치안수요도 각기 다르다. 그러기에 자치경찰의 치안서비스는 지자체에 따라 질적인 면에서 차이를 보이게 될 것이다. 셋째, 자치단체 예산으로 운영됨으로서 예상되는 논점이다. 자치경찰이 지자체의 예산으로 운영된다는 점에서, (1) 경찰행정이 일반행정의 하위에 놓여 집행력이 약화 될 수 있다. (2) 경찰기관 간에 협조가 원활하게 이루어지지 않을 수 있다. (3) 예비경찰 보유의 어려움으로 인해 경찰의 기동성(機動性)이 다소 떨어질 수도 있다.

  • PDF

국방과학기술예측 발전방향에 대한 연구 (A Study on the Improvement Direction of Defense S&T Forecasting)

  • 이명환;양해술
    • 융합보안논문지
    • /
    • 제6권4호
    • /
    • pp.121-132
    • /
    • 2006
  • 세계 각국은 한정된 예산이지만, 우선순위, 선택과 집중을 통하여 원하는 미래를 만들어 나갈 수 있도록 기술예측방법론을 발전시키고 있다. 국방과학기술예측이 시작된 지도 20여년이 되었다. 그러나 공급자위주의 기술예측을 하고 있어 고객의 입장에 볼 때, 효용성이 미흡한 실태이다. 따라서 영국에서 시작된 기술전망(technology foresight) 방법론을 적용하여 고객이 원하는 기술수요를 찾아서 기술을 공급할 수 있도록 해야만 한다. 이것이 진정한 국방과학기술예측의 가치로서 주변국보다 작고 약한 우리나라의 미래와 번영을 지켜줄 수 있기 때문이다. 이를 위한 국방과학기술예측발전을 위한 8가지 발전방향을 제시하였다.

  • PDF

프라이버시 침해에 대응하는 분할 학습 모델 연구 (A Study of Split Learning Model to Protect Privacy)

  • 유지현;원동호;이영숙
    • 융합보안논문지
    • /
    • 제21권3호
    • /
    • pp.49-56
    • /
    • 2021
  • 현대의 인공지능은 사회를 구성하는 필수적인 기술로 여겨지고 있다. 특히, 인공지능에서 프라이버시 침해 문제는 현대 사회에서 심각한 문제로 자리 잡고 있다. 개인정보보호를 위해 2019년 MIT에서 제안된 분할 학습은 연합 학습의 기술 중 하나로 개인정보보호 효과를 지닌다. 본 연구에서는 데이터를 안전하게 관리하기 위해 알려진 차분 프라이버시를 이용하여 안전하고 정확한 분할 학습 모델을 연구한다. 또한, SVHN과 GTSRB 데이터 세트를 15가지의 차등적인 차분 프라이버시를 적용한 분할 학습 모델에 학습시키고 학습이 안정적으로 되는지를 확인한다. 최종적으로, 학습 데이터 추출 공격을 진행하여, 공격을 예방하는 차분 프라이버시 예산을 MSE를 통해 정량적으로 도출한다.

Establishing and Designing the Financial System for the Research Program of the Deanship of Scientific Research at Northern Border University

  • Hamad, Sofian;Al Sawy, Yaser Mohammad Mohammad
    • International Journal of Computer Science & Network Security
    • /
    • 제21권12호
    • /
    • pp.35-40
    • /
    • 2021
  • The study aimed to realize one of the basic requirements for designing and building the integrated automated system for scientific research at Northern Border University, which includes the establishment of an automated interconnected system to manage all academic and financial operations of scientific research. From receiving the budget of the funded research courses, then the regular financial regulation of all the research team's rewards, the cost of publishing, translation and equipment, then receiving the research plans and linking them financially, preparing the total and detailed financial value for all stages, then financial disbursement operations, financial closure of research when published, and preparing financial reports The research team used the analytical approach to build the main and subsidiary requirements for designing the financial system, and the study concluded that all the elements required for the stages of financial management for scientific research at Northern Border University can be met based on sufficient by sequencing these processes and how they are sequenced as e It is designed in the research study.

1.5m급 다목적형 레이저 추적 시스템 예비 성능 분석 (Preliminary Perfomances Anlaysis of 1.5-m Scale Multi-Purpose Laser Ranging System)

  • 손석현;임재성
    • 한국항공우주학회지
    • /
    • 제49권9호
    • /
    • pp.771-780
    • /
    • 2021
  • 우주물체 레이저 추적(DLR : space Debris Laser Ranging) 시스템은 인공위성까지의 거리를 측정하는 인공위성 레이저 추적(SLR : Satellite Laser Ranging) 시스템의 확장형이라고 할 수 있다. 레이저를 발사하여 수신하는 광자 왕복하는 시간을 측정하여 궤도 결정하는 시스템이다. 거리 정밀도는 mm급 단위로 측정 가능하고 현존하는 시스템 중 가장 정밀한 시스템이다. 현재 한국천문연구원은 인공위성 레이저 추적 시스템을 세종 및 거창에 구축하였고, 나로호 과학위성, 다목적 실용위성 5호의 정밀궤도를 검증하기 위해 SLR 데이터를 활용하였다. 최근 몇 년간 우주쓰레기의 추락 또는 충돌로 인해 자국의 위성이 위협받고 있고, 이는 안보적인 측면에서 자국 우주자산 보호, 국민의 안전을 보호하기 위해 우주물체 레이저 추적이 지대한 관심을 받고 있다. 본 논문에서는 인공위성 레이 추적, 우주물체 레이저 추적을 고려한 다목적형 레이저 추적 시스템의 시스템 설계를 위하여 1.5m 급 주경을 적용하였다. 그리고 주요 구성품의 성능(레이저 파장, 레이저 출력) 등을 고려하여 링크버짓 분석을 통해 시스템 예비 성능 분석을 수행하였다.

중소기업용 스마트팩토리 보안 취약점 분류체계 개발: 산업제어시스템 중심으로 (Developing a Classification of Vulnerabilities for Smart Factory in SMEs: Focused on Industrial Control Systems)

  • 정재훈;김태성
    • 한국IT서비스학회지
    • /
    • 제21권5호
    • /
    • pp.65-79
    • /
    • 2022
  • The smart factory has spread to small and mid-size enterprises (SMEs) under the leadership of the government. Smart factory consists of a work area, an operation management area, and an industrial control system (ICS) area. However, each site is combined with the IT system for reasons such as the convenience of work. As a result, various breaches could occur due to the weakness of the IT system. This study seeks to discover the items and vulnerabilities that SMEs who have difficulties in information security due to technology limitations, human resources, and budget should first diagnose and check. First, to compare the existing domestic and foreign smart factory vulnerability classification systems and improve the current classification system, the latest smart factory vulnerability information is collected from NVD, CISA, and OWASP. Then, significant keywords are extracted from pre-processing, co-occurrence network analysis is performed, and the relationship between each keyword and vulnerability is discovered. Finally, the improvement points of the classification system are derived by mapping it to the existing classification system. Therefore, configuration and maintenance, communication and network, and software development were the items to be diagnosed and checked first, and vulnerabilities were denial of service (DoS), lack of integrity checking for communications, inadequate authentication, privileges, and access control in software in descending order of importance.

효율적인 APT 대응 시스템 운영 모델 (Efficient Operation Model for Effective APT Defense)

  • 한은혜;김인석
    • 정보보호학회논문지
    • /
    • 제27권3호
    • /
    • pp.501-519
    • /
    • 2017
  • 진보하는 IT의 혁명적인 기술 발전에 따라 사이버 보안에 대한 위협과 보안 사고는 함께 증가하고 있다. 지난 수년 동안 큰 규모의 APT 보안 사고가 국내와 해외에서 다수 발생 하였다. 특히 보안 사고에 대한 피해 사실을 해당 조직 내부에서 스스로 알기 전에 외부에서 전달되는 정보에 의해 알게 되는 경우가 더 많다. 4차 산업혁명 등 진보하는 IT 발전과 함께 생성되는 민감한 데이터의 규모는 점점 더 커져가고 있고 데이터를 보호하기 위해 고비용을 투자하여 주요 데이터를 암호화하고, 접근을 통제하고, 여러 보안 장비의 정보를 수집하여 이상 징후를 찾아내기 위한 SIEM을 구현하는 등 많은 보안 대책을 세우고 있다. 하지만 극도로 지능화된 APT의 경우 내부 침투 사실을 인지하는 것조차 파악하기 어려운 것이 현실이다. 이러한 진보된 APT의 보안위협은 소규모, 대규모 기업 및 공공 기관을 포함하여 전 업계에 큰 부담이 아닐 수 없다. 본 논문에서는 사이버킬체인 체계에 맞추어 주요 취약점 현황을 분석하고 이러한 취약점에 대한 효과적인 대응 방안을 연구하여 운영 조직의 업무 환경과 운영 인력을 고려한 효율적인 APT 대응 운영 모델을 제시하고자 한다.